Advertisement
Guest User

main.cf

a guest
Apr 30th, 2017
851
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 27.90 KB | None | 0 0
  1. [userfro@140296-vds-admin ~]$ cat /etc/postfix/main.cf
  2. # Global Postfix configuration file. This file lists only a subset
  3. # of all parameters. For the syntax, and for a complete parameter
  4. # list, see the postconf(5) manual page (command: "man 5 postconf").
  5. #
  6. # For common configuration examples, see BASIC_CONFIGURATION_README
  7. # and STANDARD_CONFIGURATION_README. To find these documents, use
  8. # the command "postconf html_directory readme_directory", or go to
  9. # http://www.postfix.org/.
  10. #
  11. # For best results, change no more than 2-3 parameters at a time,
  12. # and test if Postfix still works after every change.
  13.  
  14. # SOFT BOUNCE
  15. #
  16. # The soft_bounce parameter provides a limited safety net for
  17. # testing. When soft_bounce is enabled, mail will remain queued that
  18. # would otherwise bounce. This parameter disables locally-generated
  19. # bounces, and prevents the SMTP server from rejecting mail permanently
  20. # (by changing 5xx replies into 4xx replies). However, soft_bounce
  21. # is no cure for address rewriting mistakes or mail routing mistakes.
  22. #
  23. soft_bounce = no
  24.  
  25. # LOCAL PATHNAME INFORMATION
  26. #
  27. # The queue_directory specifies the location of the Postfix queue.
  28. # This is also the root directory of Postfix daemons that run chrooted.
  29. # See the files in examples/chroot-setup for setting up Postfix chroot
  30. # environments on different UNIX systems.
  31. #
  32. queue_directory = /var/spool/postfix
  33.  
  34. # The command_directory parameter specifies the location of all
  35. # postXXX commands.
  36. #
  37. command_directory = /usr/sbin
  38.  
  39. # The daemon_directory parameter specifies the location of all Postfix
  40. # daemon programs (i.e. programs listed in the master.cf file). This
  41. # directory must be owned by root.
  42. #
  43. daemon_directory = /usr/libexec/postfix
  44.  
  45. # The data_directory parameter specifies the location of Postfix-writable
  46. # data files (caches, random numbers). This directory must be owned
  47. # by the mail_owner account (see below).
  48. #
  49. data_directory = /var/lib/postfix
  50.  
  51. # QUEUE AND PROCESS OWNERSHIP
  52. #
  53. # The mail_owner parameter specifies the owner of the Postfix queue
  54. # and of most Postfix daemon processes. Specify the name of a user
  55. # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
  56. # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
  57. # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
  58. # USER.
  59. #
  60. mail_owner = postfix
  61.  
  62. # The default_privs parameter specifies the default rights used by
  63. # the local delivery agent for delivery to external file or command.
  64. # These rights are used in the absence of a recipient user context.
  65. # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
  66. #
  67. #default_privs = nobody
  68.  
  69. # INTERNET HOST AND DOMAIN NAMES
  70. #
  71. # The myhostname parameter specifies the internet hostname of this
  72. # mail system. The default is to use the fully-qualified domain name
  73. # from gethostname(). $myhostname is used as a default value for many
  74. # other configuration parameters.
  75. #
  76. myhostname = mail.noname.ru
  77. #myhostname = virtual.domain.tld
  78.  
  79. # The mydomain parameter specifies the local internet domain name.
  80. # The default is to use $myhostname minus the first component.
  81. # $mydomain is used as a default value for many other configuration
  82. # parameters.
  83. #
  84. mydomain = noname.ru
  85.  
  86. # SENDING MAIL
  87. #
  88. # The myorigin parameter specifies the domain that locally-posted
  89. # mail appears to come from. The default is to append $myhostname,
  90. # which is fine for small sites. If you run a domain with multiple
  91. # machines, you should (1) change this to $mydomain and (2) set up
  92. # a domain-wide alias database that aliases each user to
  93. # user@that.users.mailhost.
  94. #
  95. # For the sake of consistency between sender and recipient addresses,
  96. # myorigin also specifies the default domain name that is appended
  97. # to recipient addresses that have no @domain part.
  98. #
  99. #myorigin = $myhostname
  100. myorigin = $mydomain
  101.  
  102. # RECEIVING MAIL
  103.  
  104. # The inet_interfaces parameter specifies the network interface
  105. # addresses that this mail system receives mail on. By default,
  106. # the software claims all active interfaces on the machine. The
  107. # parameter also controls delivery of mail to user@[ip.address].
  108. #
  109. # See also the proxy_interfaces parameter, for network addresses that
  110. # are forwarded to us via a proxy or network address translator.
  111. #
  112. # Note: you need to stop/start Postfix when this parameter changes.
  113. #
  114. #inet_interfaces = all
  115. #inet_interfaces = $myhostname
  116. #inet_interfaces = $myhostname, localhost
  117. inet_interfaces = all
  118.  
  119. # Enable IPv4, and IPv6 if supported
  120. inet_protocols = ipv4
  121.  
  122. # The proxy_interfaces parameter specifies the network interface
  123. # addresses that this mail system receives mail on by way of a
  124. # proxy or network address translation unit. This setting extends
  125. # the address list specified with the inet_interfaces parameter.
  126. #
  127. # You must specify your proxy/NAT addresses when your system is a
  128. # backup MX host for other domains, otherwise mail delivery loops
  129. # will happen when the primary MX host is down.
  130. #
  131. #proxy_interfaces =
  132. #proxy_interfaces = 1.2.3.4
  133.  
  134. # The mydestination parameter specifies the list of domains that this
  135. # machine considers itself the final destination for.
  136. #
  137. # These domains are routed to the delivery agent specified with the
  138. # local_transport parameter setting. By default, that is the UNIX
  139. # compatible delivery agent that lookups all recipients in /etc/passwd
  140. # and /etc/aliases or their equivalent.
  141. #
  142. # The default is $myhostname + localhost.$mydomain. On a mail domain
  143. # gateway, you should also include $mydomain.
  144. #
  145. # Do not specify the names of virtual domains - those domains are
  146. # specified elsewhere (see VIRTUAL_README).
  147. #
  148. # Do not specify the names of domains that this machine is backup MX
  149. # host for. Specify those names via the relay_domains settings for
  150. # the SMTP server, or use permit_mx_backup if you are lazy (see
  151. # STANDARD_CONFIGURATION_README).
  152. #
  153. # The local machine is always the final destination for mail addressed
  154. # to user@[the.net.work.address] of an interface that the mail system
  155. # receives mail on (see the inet_interfaces parameter).
  156. #
  157. # Specify a list of host or domain names, /file/name or type:table
  158. # patterns, separated by commas and/or whitespace. A /file/name
  159. # pattern is replaced by its contents; a type:table is matched when
  160. # a name matches a lookup key (the right-hand side is ignored).
  161. # Continue long lines by starting the next line with whitespace.
  162. #
  163. # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
  164. #
  165. #mydestination = mail.$mydomain
  166.  
  167. #relay_domains = $mydestination
  168. #smtpd_recipient_restrictions = permit_mynetworks,check_relay_domains,reject_unauth_destination
  169.  
  170. #smtpd_relay_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
  171.  
  172.  
  173. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  174. #mydestination = $myhostname, localhost.$mydomain, $mydomain, mail.$mydomain, www.$mydomain, ftp.$mydomain, localhost
  175. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
  176. #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
  177. # mail.$mydomain, www.$mydomain, ftp.$mydomain
  178.  
  179. # REJECTING MAIL FOR UNKNOWN LOCAL USERS
  180. #
  181. # The local_recipient_maps parameter specifies optional lookup tables
  182. # with all names or addresses of users that are local with respect
  183. # to $mydestination, $inet_interfaces or $proxy_interfaces.
  184. #
  185. # If this parameter is defined, then the SMTP server will reject
  186. # mail for unknown local users. This parameter is defined by default.
  187. #
  188. # To turn off local recipient checking in the SMTP server, specify
  189. # local_recipient_maps = (i.e. empty).
  190. #
  191. # The default setting assumes that you use the default Postfix local
  192. # delivery agent for local delivery. You need to update the
  193. # local_recipient_maps setting if:
  194. #
  195. # - You define $mydestination domain recipients in files other than
  196. # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
  197. # For example, you define $mydestination domain recipients in
  198. # the $virtual_mailbox_maps files.
  199. #
  200. # - You redefine the local delivery agent in master.cf.
  201. #
  202. # - You redefine the "local_transport" setting in main.cf.
  203. #
  204. # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
  205. # feature of the Postfix local delivery agent (see local(8)).
  206. #
  207. # Details are described in the LOCAL_RECIPIENT_README file.
  208. #
  209. # Beware: if the Postfix SMTP server runs chrooted, you probably have
  210. # to access the passwd file via the proxymap service, in order to
  211. # overcome chroot restrictions. The alternative, having a copy of
  212. # the system passwd file in the chroot jail is just not practical.
  213. #
  214. # The right-hand side of the lookup tables is conveniently ignored.
  215. # In the left-hand side, specify a bare username, an @domain.tld
  216. # wild-card, or specify a user@domain.tld address.
  217. #
  218. #local_recipient_maps = unix:passwd.byname $alias_maps
  219. #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
  220. #local_recipient_maps =
  221. #relay_domains=
  222. # The unknown_local_recipient_reject_code specifies the SMTP server
  223. # response code when a recipient domain matches $mydestination or
  224. # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
  225. # and the recipient address or address local-part is not found.
  226. #
  227. # The default setting is 550 (reject mail) but it is safer to start
  228. # with 450 (try again later) until you are certain that your
  229. # local_recipient_maps settings are OK.
  230. #
  231. #unknown_local_recipient_reject_code = 550
  232.  
  233. # TRUST AND RELAY CONTROL
  234.  
  235. # The mynetworks parameter specifies the list of "trusted" SMTP
  236. # clients that have more privileges than "strangers".
  237. #
  238. # In particular, "trusted" SMTP clients are allowed to relay mail
  239. # through Postfix. See the smtpd_recipient_restrictions parameter
  240. # in postconf(5).
  241. #
  242. # You can specify the list of "trusted" network addresses by hand
  243. # or you can let Postfix do it for you (which is the default).
  244. #
  245. # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
  246. # clients in the same IP subnetworks as the local machine.
  247. # On Linux, this does works correctly only with interfaces specified
  248. # with the "ifconfig" command.
  249. #
  250. # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
  251. # clients in the same IP class A/B/C networks as the local machine.
  252. # Don't do this with a dialup site - it would cause Postfix to "trust"
  253. # your entire provider's network. Instead, specify an explicit
  254. # mynetworks list by hand, as described below.
  255. #
  256. # Specify "mynetworks_style = host" when Postfix should "trust"
  257. # only the local machine.
  258. #
  259. #mynetworks_style = class
  260. #mynetworks_style = subnet
  261. #mynetworks_style = host
  262.  
  263. # Alternatively, you can specify the mynetworks list by hand, in
  264. # which case Postfix ignores the mynetworks_style setting.
  265. #
  266. # Specify an explicit list of network/netmask patterns, where the
  267. # mask specifies the number of bits in the network part of a host
  268. # address.
  269. #
  270. # You can also specify the absolute pathname of a pattern file instead
  271. # of listing the patterns here. Specify type:table for table-based lookups
  272. # (the value on the table right-hand side is not used).
  273. #
  274. mynetworks = 127.0.0.0/8
  275. #mynetworks = $config_directory/mynetworks
  276. #mynetworks = hash:/etc/postfix/network_table
  277. #mynetworks = 0.0.0.0/0
  278.  
  279. # The relay_domains parameter restricts what destinations this system will
  280. # relay mail to. See the smtpd_recipient_restrictions description in
  281. # postconf(5) for detailed information.
  282. #
  283. # By default, Postfix relays mail
  284. # - from "trusted" clients (IP address matches $mynetworks) to any destination,
  285. # - from "untrusted" clients to destinations that match $relay_domains or
  286. # subdomains thereof, except addresses with sender-specified routing.
  287. # The default relay_domains value is $mydestination.
  288. #
  289. # In addition to the above, the Postfix SMTP server by default accepts mail
  290. # that Postfix is final destination for:
  291. # - destinations that match $inet_interfaces or $proxy_interfaces,
  292. # - destinations that match $mydestination
  293. # - destinations that match $virtual_alias_domains,
  294. # - destinations that match $virtual_mailbox_domains.
  295. # These destinations do not need to be listed in $relay_domains.
  296. #
  297. # Specify a list of hosts or domains, /file/name patterns or type:name
  298. # lookup tables, separated by commas and/or whitespace. Continue
  299. # long lines by starting the next line with whitespace. A file name
  300. # is replaced by its contents; a type:name table is matched when a
  301. # (parent) domain appears as lookup key.
  302. #
  303. # NOTE: Postfix will not automatically forward mail for domains that
  304. # list this system as their primary or backup MX host. See the
  305. # permit_mx_backup restriction description in postconf(5).
  306. #
  307. #relay_domains = $mydestination
  308.  
  309. # INTERNET OR INTRANET
  310.  
  311. # The relayhost parameter specifies the default host to send mail to
  312. # when no entry is matched in the optional transport(5) table. When
  313. # no relayhost is given, mail is routed directly to the destination.
  314. #
  315. # On an intranet, specify the organizational domain name. If your
  316. # internal DNS uses no MX records, specify the name of the intranet
  317. # gateway host instead.
  318. #
  319. # In the case of SMTP, specify a domain, host, host:port, [host]:port,
  320. # [address] or [address]:port; the form [host] turns off MX lookups.
  321. #
  322. # If you're connected via UUCP, see also the default_transport parameter.
  323. #
  324. #relayhost = $mydomain
  325. #relayhost = [gateway.my.domain]
  326. #relayhost = [mailserver.isp.tld]
  327. #relayhost = uucphost
  328. #relayhost = [an.ip.add.ress]
  329.  
  330. # REJECTING UNKNOWN RELAY USERS
  331. #
  332. # The relay_recipient_maps parameter specifies optional lookup tables
  333. # with all addresses in the domains that match $relay_domains.
  334. #
  335. # If this parameter is defined, then the SMTP server will reject
  336. # mail for unknown relay users. This feature is off by default.
  337. #
  338. # The right-hand side of the lookup tables is conveniently ignored.
  339. # In the left-hand side, specify an @domain.tld wild-card, or specify
  340. # a user@domain.tld address.
  341. #
  342. #relay_recipient_maps = hash:/etc/postfix/relay_recipients
  343.  
  344. # INPUT RATE CONTROL
  345. #
  346. # The in_flow_delay configuration parameter implements mail input
  347. # flow control. This feature is turned on by default, although it
  348. # still needs further development (it's disabled on SCO UNIX due
  349. # to an SCO bug).
  350. #
  351. # A Postfix process will pause for $in_flow_delay seconds before
  352. # accepting a new message, when the message arrival rate exceeds the
  353. # message delivery rate. With the default 100 SMTP server process
  354. # limit, this limits the mail inflow to 100 messages a second more
  355. # than the number of messages delivered per second.
  356. #
  357. # Specify 0 to disable the feature. Valid delays are 0..10.
  358. #
  359. #in_flow_delay = 1s
  360.  
  361. # ADDRESS REWRITING
  362. #
  363. # The ADDRESS_REWRITING_README document gives information about
  364. # address masquerading or other forms of address rewriting including
  365. # username->Firstname.Lastname mapping.
  366.  
  367. # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
  368. #
  369. # The VIRTUAL_README document gives information about the many forms
  370. # of domain hosting that Postfix supports.
  371.  
  372. # "USER HAS MOVED" BOUNCE MESSAGES
  373. #
  374. # See the discussion in the ADDRESS_REWRITING_README document.
  375.  
  376. # TRANSPORT MAP
  377. #
  378. # See the discussion in the ADDRESS_REWRITING_README document.
  379.  
  380. # ALIAS DATABASE
  381. #
  382. # The alias_maps parameter specifies the list of alias databases used
  383. # by the local delivery agent. The default list is system dependent.
  384. #
  385. # On systems with NIS, the default is to search the local alias
  386. # database, then the NIS alias database. See aliases(5) for syntax
  387. # details.
  388. #
  389. # If you change the alias database, run "postalias /etc/aliases" (or
  390. # wherever your system stores the mail alias file), or simply run
  391. # "newaliases" to build the necessary DBM or DB file.
  392. #
  393. # It will take a minute or so before changes become visible. Use
  394. # "postfix reload" to eliminate the delay.
  395. #
  396. #alias_maps = dbm:/etc/aliases
  397. alias_maps = hash:/etc/aliases
  398. #alias_maps = hash:/etc/aliases, nis:mail.aliases
  399. #alias_maps = netinfo:/aliases
  400.  
  401. # The alias_database parameter specifies the alias database(s) that
  402. # are built with "newaliases" or "sendmail -bi". This is a separate
  403. # configuration parameter, because alias_maps (see above) may specify
  404. # tables that are not necessarily all under control by Postfix.
  405. #
  406. #alias_database = dbm:/etc/aliases
  407. #alias_database = dbm:/etc/mail/aliases
  408. alias_database = hash:/etc/aliases
  409. #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
  410.  
  411. # ADDRESS EXTENSIONS (e.g., user+foo)
  412. #
  413. # The recipient_delimiter parameter specifies the separator between
  414. # user names and address extensions (user+foo). See canonical(5),
  415. # local(8), relocated(5) and virtual(5) for the effects this has on
  416. # aliases, canonical, virtual, relocated and .forward file lookups.
  417. # Basically, the software tries user+foo and .forward+foo before
  418. # trying user and .forward.
  419. #
  420. #recipient_delimiter = +
  421.  
  422. # DELIVERY TO MAILBOX
  423. #
  424. # The home_mailbox parameter specifies the optional pathname of a
  425. # mailbox file relative to a user's home directory. The default
  426. # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
  427. # "Maildir/" for qmail-style delivery (the / is required).
  428. #
  429. #home_mailbox = Mailbox
  430. #home_mailbox = Maildir/
  431.  
  432. # The mail_spool_directory parameter specifies the directory where
  433. # UNIX-style mailboxes are kept. The default setting depends on the
  434. # system type.
  435. #
  436. #mail_spool_directory = /var/mail
  437. #mail_spool_directory = /var/spool/mail
  438.  
  439. # The mailbox_command parameter specifies the optional external
  440. # command to use instead of mailbox delivery. The command is run as
  441. # the recipient with proper HOME, SHELL and LOGNAME environment settings.
  442. # Exception: delivery for root is done as $default_user.
  443. #
  444. # Other environment variables of interest: USER (recipient username),
  445. # EXTENSION (address extension), DOMAIN (domain part of address),
  446. # and LOCAL (the address localpart).
  447. #
  448. # Unlike other Postfix configuration parameters, the mailbox_command
  449. # parameter is not subjected to $parameter substitutions. This is to
  450. # make it easier to specify shell syntax (see example below).
  451. #
  452. # Avoid shell meta characters because they will force Postfix to run
  453. # an expensive shell process. Procmail alone is expensive enough.
  454. #
  455. # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
  456. # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
  457. #
  458. #mailbox_command = /usr/lib/dovecot/deliver
  459. #mailbox_transport = dovecot
  460. #mailbox_command = /some/where/procmail -a "$EXTENSION"
  461.  
  462. # The mailbox_transport specifies the optional transport in master.cf
  463. # to use after processing aliases and .forward files. This parameter
  464. # has precedence over the mailbox_command, fallback_transport and
  465. # luser_relay parameters.
  466. #
  467. # Specify a string of the form transport:nexthop, where transport is
  468. # the name of a mail delivery transport defined in master.cf. The
  469. # :nexthop part is optional. For more details see the sample transport
  470. # configuration file.
  471. #
  472. # NOTE: if you use this feature for accounts not in the UNIX password
  473. # file, then you must update the "local_recipient_maps" setting in
  474. # the main.cf file, otherwise the SMTP server will reject mail for
  475. # non-UNIX accounts with "User unknown in local recipient table".
  476. #
  477. # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
  478. # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
  479. #mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
  480.  
  481. # If using the cyrus-imapd IMAP server deliver local mail to the IMAP
  482. # server using LMTP (Local Mail Transport Protocol), this is prefered
  483. # over the older cyrus deliver program by setting the
  484. # mailbox_transport as below:
  485. #
  486. # mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
  487. #
  488. # The efficiency of LMTP delivery for cyrus-imapd can be enhanced via
  489. # these settings.
  490. #
  491. # local_destination_recipient_limit = 300
  492. # local_destination_concurrency_limit = 5
  493. #
  494. # Of course you should adjust these settings as appropriate for the
  495. # capacity of the hardware you are using. The recipient limit setting
  496. # can be used to take advantage of the single instance message store
  497. # capability of Cyrus. The concurrency limit can be used to control
  498. # how many simultaneous LMTP sessions will be permitted to the Cyrus
  499. # message store.
  500. #
  501. # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
  502. # subsequent line in master.cf.
  503. #mailbox_transport = cyrus
  504.  
  505. # The fallback_transport specifies the optional transport in master.cf
  506. # to use for recipients that are not found in the UNIX passwd database.
  507. # This parameter has precedence over the luser_relay parameter.
  508. #
  509. # Specify a string of the form transport:nexthop, where transport is
  510. # the name of a mail delivery transport defined in master.cf. The
  511. # :nexthop part is optional. For more details see the sample transport
  512. # configuration file.
  513. #
  514. # NOTE: if you use this feature for accounts not in the UNIX password
  515. # file, then you must update the "local_recipient_maps" setting in
  516. # the main.cf file, otherwise the SMTP server will reject mail for
  517. # non-UNIX accounts with "User unknown in local recipient table".
  518. #
  519. #fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp
  520. #fallback_transport =
  521.  
  522. # The luser_relay parameter specifies an optional destination address
  523. # for unknown recipients. By default, mail for unknown@$mydestination,
  524. # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
  525. # as undeliverable.
  526. #
  527. # The following expansions are done on luser_relay: $user (recipient
  528. # username), $shell (recipient shell), $home (recipient home directory),
  529. # $recipient (full recipient address), $extension (recipient address
  530. # extension), $domain (recipient domain), $local (entire recipient
  531. # localpart), $recipient_delimiter. Specify ${name?value} or
  532. # ${name:value} to expand value only when $name does (does not) exist.
  533. #
  534. # luser_relay works only for the default Postfix local delivery agent.
  535. #
  536. # NOTE: if you use this feature for accounts not in the UNIX password
  537. # file, then you must specify "local_recipient_maps =" (i.e. empty) in
  538. # the main.cf file, otherwise the SMTP server will reject mail for
  539. # non-UNIX accounts with "User unknown in local recipient table".
  540. #
  541. #luser_relay = $user@other.host
  542. #luser_relay = $local@other.host
  543. #luser_relay = admin+$local
  544.  
  545. # JUNK MAIL CONTROLS
  546. #
  547. # The controls listed here are only a very small subset. The file
  548. # SMTPD_ACCESS_README provides an overview.
  549.  
  550. # The header_checks parameter specifies an optional table with patterns
  551. # that each logical message header is matched against, including
  552. # headers that span multiple physical lines.
  553. #
  554. # By default, these patterns also apply to MIME headers and to the
  555. # headers of attached messages. With older Postfix versions, MIME and
  556. # attached message headers were treated as body text.
  557. #
  558. # For details, see "man header_checks".
  559. #
  560. #header_checks = regexp:/etc/postfix/header_checks
  561.  
  562. # FAST ETRN SERVICE
  563. #
  564. # Postfix maintains per-destination logfiles with information about
  565. # deferred mail, so that mail can be flushed quickly with the SMTP
  566. # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
  567. # See the ETRN_README document for a detailed description.
  568. #
  569. # The fast_flush_domains parameter controls what destinations are
  570. # eligible for this service. By default, they are all domains that
  571. # this server is willing to relay mail to.
  572. #
  573. #fast_flush_domains = $relay_domains
  574.  
  575. # SHOW SOFTWARE VERSION OR NOT
  576. #
  577. # The smtpd_banner parameter specifies the text that follows the 220
  578. # code in the SMTP server's greeting banner. Some people like to see
  579. # the mail version advertised. By default, Postfix shows no version.
  580. #
  581. # You MUST specify $myhostname at the start of the text. That is an
  582. # RFC requirement. Postfix itself does not care.
  583. #
  584. #smtpd_banner = $myhostname ESMTP $mail_name
  585. #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
  586.  
  587. # PARALLEL DELIVERY TO THE SAME DESTINATION
  588. #
  589. # How many parallel deliveries to the same user or domain? With local
  590. # delivery, it does not make sense to do massively parallel delivery
  591. # to the same user, because mailbox updates must happen sequentially,
  592. # and expensive pipelines in .forward files can cause disasters when
  593. # too many are run at the same time. With SMTP deliveries, 10
  594. # simultaneous connections to the same domain could be sufficient to
  595. # raise eyebrows.
  596. #
  597. # Each message delivery transport has its XXX_destination_concurrency_limit
  598. # parameter. The default is $default_destination_concurrency_limit for
  599. # most delivery transports. For the local delivery agent the default is 2.
  600.  
  601. #local_destination_concurrency_limit = 2
  602. #default_destination_concurrency_limit = 20
  603.  
  604. # DEBUGGING CONTROL
  605. #
  606. # The debug_peer_level parameter specifies the increment in verbose
  607. # logging level when an SMTP client or server host name or address
  608. # matches a pattern in the debug_peer_list parameter.
  609. #
  610. debug_peer_level = 1
  611.  
  612. # The debug_peer_list parameter specifies an optional list of domain
  613. # or network patterns, /file/name patterns or type:name tables. When
  614. # an SMTP client or server host name or address matches a pattern,
  615. # increase the verbose logging level by the amount specified in the
  616. # debug_peer_level parameter.
  617. #
  618. #debug_peer_list = 127.0.0.1
  619. #debug_peer_list = some.domain
  620.  
  621. # The debugger_command specifies the external command that is executed
  622. # when a Postfix daemon program is run with the -D option.
  623. #
  624. # Use "command .. & sleep 5" so that the debugger can attach before
  625. # the process marches on. If you use an X-based debugger, be sure to
  626. # set up your XAUTHORITY environment variable before starting Postfix.
  627. #
  628. debugger_command =
  629. PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
  630. ddd $daemon_directory/$process_name $process_id & sleep 5
  631.  
  632. # If you can't use X, use this to capture the call stack when a
  633. # daemon crashes. The result is in a file in the configuration
  634. # directory, and is named after the process name and the process ID.
  635. #
  636. # debugger_command =
  637. # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
  638. # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
  639. # >$config_directory/$process_name.$process_id.log & sleep 5
  640. #
  641. # Another possibility is to run gdb under a detached screen session.
  642. # To attach to the screen sesssion, su root and run "screen -r
  643. # <id_string>" where <id_string> uniquely matches one of the detached
  644. # sessions (from "screen -list").
  645. #
  646. # debugger_command =
  647. # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
  648. # -dmS $process_name gdb $daemon_directory/$process_name
  649. # $process_id & sleep 1
  650.  
  651. # INSTALL-TIME CONFIGURATION INFORMATION
  652. #
  653. # The following parameters are used when installing a new Postfix version.
  654. #
  655. # sendmail_path: The full pathname of the Postfix sendmail command.
  656. # This is the Sendmail-compatible mail posting interface.
  657. #
  658. sendmail_path = /usr/sbin/sendmail.postfix
  659.  
  660. # newaliases_path: The full pathname of the Postfix newaliases command.
  661. # This is the Sendmail-compatible command to build alias databases.
  662. #
  663. newaliases_path = /usr/bin/newaliases.postfix
  664.  
  665. # mailq_path: The full pathname of the Postfix mailq command. This
  666. # is the Sendmail-compatible mail queue listing command.
  667. #
  668. mailq_path = /usr/bin/mailq.postfix
  669.  
  670. # setgid_group: The group for mail submission and queue management
  671. # commands. This must be a group name with a numerical group ID that
  672. # is not shared with other accounts, not even with the Postfix account.
  673. #
  674. setgid_group = postdrop
  675.  
  676. # html_directory: The location of the Postfix HTML documentation.
  677. #
  678. html_directory = no
  679.  
  680. # manpage_directory: The location of the Postfix on-line manual pages.
  681. #
  682. manpage_directory = /usr/share/man
  683.  
  684. # sample_directory: The location of the Postfix sample configuration files.
  685. # This parameter is obsolete as of Postfix 2.1.
  686. #
  687. sample_directory = /usr/share/doc/postfix-2.10.1/samples
  688.  
  689. # readme_directory: The location of the Postfix README files.
  690. #
  691. readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
  692. #smtpd_recipient_restrictions = permit_sasl_authenticated
  693. relay_domains = mail.ru, yandex.ru
  694. #smtp_banner = $myhostname ESMTP
  695.  
  696. [userfro@140296-vds-admin ~]$
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement